Vulnerability Details : CVE-2017-9385
An issue was discovered on Vera Veralite 1.7.481 devices. The device has an additional OpenWRT interface in addition to the standard web interface which allows the highest privileges a user can obtain on the device. This web interface uses root as the username and the password in the /etc/cmh/cmh.conf file which can be extracted by an attacker using a directory traversal attack, and then log in to the device with the highest privileges.
Vulnerability category: Directory traversal
Products affected by CVE-2017-9385
- cpe:2.3:o:getvera:veraedge_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:getvera:veralite_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9385
1.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9385
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-9385
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9385
-
https://seclists.org/bugtraq/2019/Jun/8
Bugtraq: Newly releases IoT security issuesMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/153242/Veralite-Veraedge-Router-XSS-Command-Injection-CSRF-Traversal.html
Veralite / Veraedge Router XSS / Command Injection / CSRF / Traversal ≈ Packet StormThird Party Advisory;VDB Entry
-
https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Vera_sec_issues.pdf
IoT_vulnerabilities/Vera_sec_issues.pdf at master · ethanhunnt/IoT_vulnerabilities · GitHubExploit;Third Party Advisory
Jump to